Resubmissions
12/04/2024, 13:32
240412-qtgfpsag84 812/04/2024, 13:32
240412-qtc4aaag83 812/04/2024, 13:32
240412-qtcshsag82 812/04/2024, 13:32
240412-qtb6zsag79 812/04/2024, 13:32
240412-qtbkfsdh4s 809/04/2024, 05:34
240409-f9mmjsbc9t 809/04/2024, 05:33
240409-f9bkaabc8w 809/04/2024, 05:33
240409-f86n2abc71 809/04/2024, 05:33
240409-f8wh3afh27 801/02/2024, 11:29
240201-nlq9tsebck 10Analysis
-
max time kernel
123s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23/01/2024, 14:03
Behavioral task
behavioral1
Sample
svchost_dump_SCY - Copy.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
svchost_dump_SCY - Copy.exe
Resource
win10-20231220-en
Behavioral task
behavioral3
Sample
svchost_dump_SCY - Copy.exe
Resource
win10v2004-20231215-en
General
-
Target
svchost_dump_SCY - Copy.exe
-
Size
5.2MB
-
MD5
5fd3d21a968f4b8a1577b5405ab1c36a
-
SHA1
710e5ab0fceb71b982b966c3a7406ebdf1d2aa82
-
SHA256
7ac7b42889e14cbd8c7cebe692566ca045d0034f9ff103fc3ef9c5e035dc594f
-
SHA512
085a31c0412ba0a3d612a66ec8d95ce900e148240f92f9ec8c4d07b6c8e32cf233e92aefc7b4b53a91f5eacacd1cf3a8fcdf8cd7c206afa46014a9e4a9ddf53f
-
SSDEEP
98304:jgoX+R+gW1CkQFBAFGspWvuL136BRiGQiiyBrDbnh57cpbJLyns:coXxFGWL56BVrDbn77cjIs
Malware Config
Signatures
-
Detects BazaLoader malware 9 IoCs
BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests.
resource yara_rule behavioral1/memory/2060-0-0x0000000140000000-0x0000000140636000-memory.dmp BazaLoader behavioral1/files/0x00140000000185e9-32.dat BazaLoader behavioral1/memory/2044-35-0x0000000140000000-0x0000000140636000-memory.dmp BazaLoader behavioral1/memory/2060-33-0x0000000140000000-0x0000000140636000-memory.dmp BazaLoader behavioral1/files/0x00140000000185e9-30.dat BazaLoader behavioral1/files/0x00140000000185e9-27.dat BazaLoader behavioral1/files/0x00140000000185e9-26.dat BazaLoader behavioral1/memory/2060-37-0x0000000140000000-0x0000000140636000-memory.dmp BazaLoader behavioral1/memory/2044-80-0x0000000140000000-0x0000000140636000-memory.dmp BazaLoader -
Modifies Windows Firewall 1 TTPs 4 IoCs
pid Process 2640 netsh.exe 2876 netsh.exe 1964 netsh.exe 1928 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2044 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2060 svchost_dump_SCY - Copy.exe 2060 svchost_dump_SCY - Copy.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\System\xxx1.bak svchost_dump_SCY - Copy.exe File created C:\Windows\System\svchost.exe svchost_dump_SCY - Copy.exe File opened for modification C:\Windows\System\svchost.exe svchost_dump_SCY - Copy.exe File created C:\Windows\System\xxx1.bak svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3040 powershell.exe 2612 powershell.exe 2060 svchost_dump_SCY - Copy.exe 1624 powershell.exe 108 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3036 WMIC.exe Token: SeSecurityPrivilege 3036 WMIC.exe Token: SeTakeOwnershipPrivilege 3036 WMIC.exe Token: SeLoadDriverPrivilege 3036 WMIC.exe Token: SeSystemProfilePrivilege 3036 WMIC.exe Token: SeSystemtimePrivilege 3036 WMIC.exe Token: SeProfSingleProcessPrivilege 3036 WMIC.exe Token: SeIncBasePriorityPrivilege 3036 WMIC.exe Token: SeCreatePagefilePrivilege 3036 WMIC.exe Token: SeBackupPrivilege 3036 WMIC.exe Token: SeRestorePrivilege 3036 WMIC.exe Token: SeShutdownPrivilege 3036 WMIC.exe Token: SeDebugPrivilege 3036 WMIC.exe Token: SeSystemEnvironmentPrivilege 3036 WMIC.exe Token: SeRemoteShutdownPrivilege 3036 WMIC.exe Token: SeUndockPrivilege 3036 WMIC.exe Token: SeManageVolumePrivilege 3036 WMIC.exe Token: 33 3036 WMIC.exe Token: 34 3036 WMIC.exe Token: 35 3036 WMIC.exe Token: SeIncreaseQuotaPrivilege 3036 WMIC.exe Token: SeSecurityPrivilege 3036 WMIC.exe Token: SeTakeOwnershipPrivilege 3036 WMIC.exe Token: SeLoadDriverPrivilege 3036 WMIC.exe Token: SeSystemProfilePrivilege 3036 WMIC.exe Token: SeSystemtimePrivilege 3036 WMIC.exe Token: SeProfSingleProcessPrivilege 3036 WMIC.exe Token: SeIncBasePriorityPrivilege 3036 WMIC.exe Token: SeCreatePagefilePrivilege 3036 WMIC.exe Token: SeBackupPrivilege 3036 WMIC.exe Token: SeRestorePrivilege 3036 WMIC.exe Token: SeShutdownPrivilege 3036 WMIC.exe Token: SeDebugPrivilege 3036 WMIC.exe Token: SeSystemEnvironmentPrivilege 3036 WMIC.exe Token: SeRemoteShutdownPrivilege 3036 WMIC.exe Token: SeUndockPrivilege 3036 WMIC.exe Token: SeManageVolumePrivilege 3036 WMIC.exe Token: 33 3036 WMIC.exe Token: 34 3036 WMIC.exe Token: 35 3036 WMIC.exe Token: SeDebugPrivilege 3040 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeIncreaseQuotaPrivilege 1680 WMIC.exe Token: SeSecurityPrivilege 1680 WMIC.exe Token: SeTakeOwnershipPrivilege 1680 WMIC.exe Token: SeLoadDriverPrivilege 1680 WMIC.exe Token: SeSystemProfilePrivilege 1680 WMIC.exe Token: SeSystemtimePrivilege 1680 WMIC.exe Token: SeProfSingleProcessPrivilege 1680 WMIC.exe Token: SeIncBasePriorityPrivilege 1680 WMIC.exe Token: SeCreatePagefilePrivilege 1680 WMIC.exe Token: SeBackupPrivilege 1680 WMIC.exe Token: SeRestorePrivilege 1680 WMIC.exe Token: SeShutdownPrivilege 1680 WMIC.exe Token: SeDebugPrivilege 1680 WMIC.exe Token: SeSystemEnvironmentPrivilege 1680 WMIC.exe Token: SeRemoteShutdownPrivilege 1680 WMIC.exe Token: SeUndockPrivilege 1680 WMIC.exe Token: SeManageVolumePrivilege 1680 WMIC.exe Token: 33 1680 WMIC.exe Token: 34 1680 WMIC.exe Token: 35 1680 WMIC.exe Token: SeIncreaseQuotaPrivilege 1680 WMIC.exe Token: SeSecurityPrivilege 1680 WMIC.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2060 wrote to memory of 3036 2060 svchost_dump_SCY - Copy.exe 29 PID 2060 wrote to memory of 3036 2060 svchost_dump_SCY - Copy.exe 29 PID 2060 wrote to memory of 3036 2060 svchost_dump_SCY - Copy.exe 29 PID 2060 wrote to memory of 2640 2060 svchost_dump_SCY - Copy.exe 31 PID 2060 wrote to memory of 2640 2060 svchost_dump_SCY - Copy.exe 31 PID 2060 wrote to memory of 2640 2060 svchost_dump_SCY - Copy.exe 31 PID 2060 wrote to memory of 2876 2060 svchost_dump_SCY - Copy.exe 33 PID 2060 wrote to memory of 2876 2060 svchost_dump_SCY - Copy.exe 33 PID 2060 wrote to memory of 2876 2060 svchost_dump_SCY - Copy.exe 33 PID 2060 wrote to memory of 3040 2060 svchost_dump_SCY - Copy.exe 35 PID 2060 wrote to memory of 3040 2060 svchost_dump_SCY - Copy.exe 35 PID 2060 wrote to memory of 3040 2060 svchost_dump_SCY - Copy.exe 35 PID 2060 wrote to memory of 2612 2060 svchost_dump_SCY - Copy.exe 37 PID 2060 wrote to memory of 2612 2060 svchost_dump_SCY - Copy.exe 37 PID 2060 wrote to memory of 2612 2060 svchost_dump_SCY - Copy.exe 37 PID 2060 wrote to memory of 1468 2060 svchost_dump_SCY - Copy.exe 40 PID 2060 wrote to memory of 1468 2060 svchost_dump_SCY - Copy.exe 40 PID 2060 wrote to memory of 1468 2060 svchost_dump_SCY - Copy.exe 40 PID 2060 wrote to memory of 2756 2060 svchost_dump_SCY - Copy.exe 42 PID 2060 wrote to memory of 2756 2060 svchost_dump_SCY - Copy.exe 42 PID 2060 wrote to memory of 2756 2060 svchost_dump_SCY - Copy.exe 42 PID 2060 wrote to memory of 2044 2060 svchost_dump_SCY - Copy.exe 45 PID 2060 wrote to memory of 2044 2060 svchost_dump_SCY - Copy.exe 45 PID 2060 wrote to memory of 2044 2060 svchost_dump_SCY - Copy.exe 45 PID 2044 wrote to memory of 1680 2044 svchost.exe 44 PID 2044 wrote to memory of 1680 2044 svchost.exe 44 PID 2044 wrote to memory of 1680 2044 svchost.exe 44 PID 2044 wrote to memory of 1964 2044 svchost.exe 48 PID 2044 wrote to memory of 1964 2044 svchost.exe 48 PID 2044 wrote to memory of 1964 2044 svchost.exe 48 PID 2044 wrote to memory of 1928 2044 svchost.exe 52 PID 2044 wrote to memory of 1928 2044 svchost.exe 52 PID 2044 wrote to memory of 1928 2044 svchost.exe 52 PID 2044 wrote to memory of 1624 2044 svchost.exe 50 PID 2044 wrote to memory of 1624 2044 svchost.exe 50 PID 2044 wrote to memory of 1624 2044 svchost.exe 50 PID 2044 wrote to memory of 108 2044 svchost.exe 53 PID 2044 wrote to memory of 108 2044 svchost.exe 53 PID 2044 wrote to memory of 108 2044 svchost.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost_dump_SCY - Copy.exe"C:\Users\Admin\AppData\Local\Temp\svchost_dump_SCY - Copy.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes2⤵
- Modifies Windows Firewall
PID:2640
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes2⤵
- Modifies Windows Firewall
PID:2876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\system32\schtasks.exeschtasks /delete /TN "Timer"2⤵PID:1468
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:2756
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵
- Modifies Windows Firewall
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1624
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵
- Modifies Windows Firewall
PID:1928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
PID:108
-
-
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD575ef91188e430aba34e5427bf534618f
SHA1830c3d29594eae456d259e193ae47aa045b9486f
SHA256838a7d955be4fbf5466b0c184b5021c3f6791bc57253c2e00f785768ba5b0bb0
SHA512d5cb95b842ae57cb81ebfbfb530edbd281d068e1334d663bb7f83492eca4b59811d17fa4b2cb291d512d95f7ba6b67dadf93cdb6ebdad50eb658a0a772d39494
-
Filesize
2.7MB
MD51a54941e69d95e9a46d184486f32ff9f
SHA1fa94366a0032895f00742ef06e5663c888245847
SHA2562553820f11ff6d383401860b42b7ce8168950d72a9cef7434dfd4b372f0a10da
SHA512ddbdefd03d9d669c4e958542be9b87ed05c83289c17f4364858b4d412c7d91946d0b1f97e9279edded849d012b2e8bbc9db8af32bf32a22d8466d7caf253727b
-
Filesize
2.5MB
MD51528f0ebb080f1b74256588e8524a332
SHA138070f730d23adf9610abdc9a3e0b13277b12b38
SHA2561e8e3f8d734f0231e66712969a4085524282d963a63c4c640fbcd18efee3f74c
SHA512578df244868090ef96ab6f6482e36ab1d960385ccbbbbf2b42ee2e59e020f3008a7ab36e4b5bb8dd9859bf31b3a35d7644254e80165b14112048c5992c03dfd0
-
Filesize
236KB
MD52aecbf1749a77caa002df331f00e089d
SHA1af2d9e19d3956b04d8324b090747803e86331820
SHA2565a2cf0f6f7db237679324b1b6156a11a367d60d17a81a8abfd57707adc801d57
SHA5120ea13eb2902ccc39c26c927d4ae7a7cb4dde1566ee3de0691798948e078beef464228dcdb8c972bf0b9f7e1845ec3fd92473f04cbec0f41f5feba8f0a0a4bf71
-
Filesize
53KB
MD544a18a591accd89ac012ac1d48c6e367
SHA1a4d2988e1504f13661682aeca813c96f7b6a0109
SHA256f9886644101c4967d410231a961843d35818d1086e105f6672a8e8107ce1e0a9
SHA51210473e286fa6300c6a096b5e726cae00c409e30d59fd7fa7c40a71786c197a92164c97fc4b7295eb61839a030711c96d1797b140320e1d79dd8d45a901c4ecfa
-
Filesize
152KB
MD586a73dd116657cbd0c6ad815d48beea8
SHA1c11f9269f9465a388459caa9d5a83b18294a199e
SHA256d9d1b0d7191ee2be4a8d6a5689eadc1250bebe80f539652063ec31d8c832d505
SHA512efdae5eb03afd622b3cf118e778413dded0355b3241da6008ebc2e86ebf44e2e4eed12c236758396b36593981fb093890802e77c492cd3e381c8520cfbad0fa6
-
Filesize
292KB
MD53fec225f8cdd4f87a721aafd61ebbd79
SHA163e6834ca1f8c8de94d2c28a88ea94ea45c2fa38
SHA256eba7bf216f5728981e0cb3abb15deffdbe1a36da72085e3fc48d4a302ca553af
SHA5120a8d10f8c5fa4c555523467011a678f4e09e7820a5e7f342845015f2009e47e2807afec0d02316e9fbf680fb2a530a6e286fcf71f42247a62bce8d962ef5aa96